Joint task force transformation initiative



Download 5.8 Mb.
Page57/186
Date31.01.2017
Size5.8 Mb.
#13082
1   ...   53   54   55   56   57   58   59   60   ...   186

P1

LOW AT-3

MOD AT-3

HIGH AT-3



AT-4 SECURITY TRAINING RECORDS


Control: The organization:

  1. Documents and monitors individual information system security training activities including basic security awareness training and specific information system security training; and

  2. Retains individual training records for [Assignment: organization-defined time period].

Supplemental Guidance: Documentation for specialized training may be maintained by individual supervisors at the option of the organization. Related controls: AT-2, AT-3, PM-14.

Control Enhancements: None.

References: None.

Priority and Baseline Allocation:

P3

LOW AT-4

MOD AT-4

HIGH AT-4



AT-5 CONTACTS WITH SECURITY GROUPS AND ASSOCIATIONS


[Withdrawn: Incorporated into PM-15].

FAMILY: AUDIT AND ACCOUNTABILITY

AU-1 AUDIT AND ACCOUNTABILITY POLICY AND PROCEDURES


Control: The organization:

  1. Develops, documents, and disseminates to [Assignment: organization-defined personnel or roles]:

  1. An audit and accountability policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and

  2. Procedures to facilitate the implementation of the audit and accountability policy and associated audit and accountability controls; and

  1. Reviews and updates the current:

  1. Audit and accountability policy [Assignment: organization-defined frequency]; and

  2. Audit and accountability procedures [Assignment: organization-defined frequency].

Supplemental Guidance: This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the AU family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures. Related control: PM-9.

Control Enhancements: None.

References: NIST Special Publications 800-12, 800-100.

Priority and Baseline Allocation:

P1

LOW AU-1

MOD AU-1

HIGH AU-1



AU-2 AUDIT EVENTS


Control: The organization:

  1. Determines that the information system is capable of auditing the following events: [Assignment: organization-defined auditable events];

  2. Coordinates the security audit function with other organizational entities requiring audit-related information to enhance mutual support and to help guide the selection of auditable events;

  3. Provides a rationale for why the auditable events are deemed to be adequate to support after-the-fact investigations of security incidents; and

  4. Determines that the following events are to be audited within the information system: [Assignment: organization-defined audited events (the subset of the auditable events defined in AU-2 a.) along with the frequency of (or situation requiring) auditing for each identified event].

Supplemental Guidance: An event is any observable occurrence in an organizational information system. Organizations identify audit events as those events which are significant and relevant to the security of information systems and the environments in which those systems operate in order to meet specific and ongoing audit needs. Audit events can include, for example, password changes, failed logons, or failed accesses related to information systems, administrative privilege usage, PIV credential usage, or third-party credential usage. In determining the set of auditable events, organizations consider the auditing appropriate for each of the security controls to be implemented. To balance auditing requirements with other information system needs, this control also requires identifying that subset of auditable events that are audited at a given point in time. For example, organizations may determine that information systems must have the capability to log every file access both successful and unsuccessful, but not activate that capability except for specific circumstances due to the potential burden on system performance. Auditing requirements, including the need for auditable events, may be referenced in other security controls and control enhancements. Organizations also include auditable events that are required by applicable federal laws, Executive Orders, directives, policies, regulations, and standards. Audit records can be generated at various levels of abstraction, including at the packet level as information traverses the network. Selecting the appropriate level of abstraction is a critical aspect of an audit capability and can facilitate the identification of root causes to problems. Organizations consider in the definition of auditable events, the auditing necessary to cover related events such as the steps in distributed, transaction-based processes (e.g., processes that are distributed across multiple organizations) and actions that occur in service-oriented architectures. Related controls: AC-6, AC-17, AU-3, AU-12, MA-4, MP-2, MP-4, SI-4.

Control Enhancements:

  1. audit events | compilation of audit records from multiple sources

[Withdrawn: Incorporated into AU-12].

  1. audit events | selection of audit events by component

[Withdrawn: Incorporated into AU-12].

  1. audit events | reviews and updates

The organization reviews and updates the audited events [Assignment: organization-defined frequency].

Supplemental Guidance: Over time, the events that organizations believe should be audited may change. Reviewing and updating the set of audited events periodically is necessary to ensure that the current set is still necessary and sufficient.

  1. audit events | privileged functions

[Withdrawn: Incorporated into AC-6 (9)].

References: NIST Special Publication 800-92; Web: http://idmanagement.gov.

Priority and Baseline Allocation:

Directory: publications
publications -> Acm word Template for sig site
publications ->  Preparation of Papers for ieee transactions on medical imaging
publications -> Adjih, C., Georgiadis, L., Jacquet, P., & Szpankowski, W. (2006). Multicast tree structure and the power law
publications -> Swiss Federal Institute of Technology (eth) Zurich Computer Engineering and Networks Laboratory
publications -> Quantitative skills
publications -> Multi-core cpu and gpu implementation of Discrete Periodic Radon Transform and Its Inverse
publications -> List of Publications Department of Mechanical Engineering ucek, jntu kakinada
publications -> 1. 2 Authority 1 3 Planning Area 1
publications -> Sa michelson, 2011: Impact of Sea-Spray on the Atmospheric Surface Layer. Bound. Layer Meteor., 140 ( 3 ), 361-381, doi: 10. 1007/s10546-011-9617-1, issn: Jun-14, ids: 807TW, sep 2011 Bao, jw, cw fairall, sa michelson

Download 5.8 Mb.

Share with your friends:
1   ...   53   54   55   56   57   58   59   60   ...   186




The database is protected by copyright ©ininet.org 2024
send message

    Main page